Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 09:55

General

  • Target

    REVISED ORDER FOR DECEMBER.exe

  • Size

    573KB

  • MD5

    0e27fab3f710b0b524091aba6ed455c7

  • SHA1

    2b6aca7bc31a565f0cb1e00d9daab463b570f269

  • SHA256

    40f511e420e73d2cb620d782e9ed31dbd1dabe4103b31e025a4158d39a209a5e

  • SHA512

    d795b666ec53c9ed058c8fa77dac06e6e77f9d4871dfea8d59ebe49653b9b0620d292677482a88e81b276893948780db6ecc7b7e67ebb1c2a1995fc16876ba2a

  • SSDEEP

    6144:/+qpqSmgUZtFUaJqMJ3iwyoqAnrHxC4AbUkO0dDW8P4SATkU6Uk5dWXwzlf7Tvm:GqgSmdzUZAUndDWE4pkFv5DzA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GlzwuZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GlzwuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5B2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe
        "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\REVISED ORDER FOR DECEMBER.exe"
        3⤵
        • Deletes itself
        PID:768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA5B2.tmp
    Filesize

    1KB

    MD5

    1ea16109193fd0a9533adadc015337c4

    SHA1

    f1e33f9239b484b48c27bb767faf29c638d2604f

    SHA256

    c465f680d014247de37e463cd0ac459587fa24f32a8def5fb60a0d7603deb493

    SHA512

    52292f15e358dabb551e8046004b23c4f4863e7c15d371ab6c303c1069938c364e8198ed14d154f99fed99224a22cde85ceb213498025867e37a6801a5775641

  • memory/768-79-0x0000000000000000-mapping.dmp
  • memory/1020-75-0x0000000000000000-mapping.dmp
  • memory/1020-85-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1020-83-0x0000000002110000-0x00000000021A3000-memory.dmp
    Filesize

    588KB

  • memory/1020-81-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1020-82-0x0000000002200000-0x0000000002503000-memory.dmp
    Filesize

    3.0MB

  • memory/1020-80-0x00000000007B0000-0x0000000000A31000-memory.dmp
    Filesize

    2.5MB

  • memory/1020-78-0x0000000075121000-0x0000000075123000-memory.dmp
    Filesize

    8KB

  • memory/1212-84-0x0000000006490000-0x00000000065BF000-memory.dmp
    Filesize

    1.2MB

  • memory/1212-86-0x0000000006490000-0x00000000065BF000-memory.dmp
    Filesize

    1.2MB

  • memory/1212-74-0x0000000006270000-0x00000000063E6000-memory.dmp
    Filesize

    1.5MB

  • memory/1280-73-0x00000000001C0000-0x00000000001D4000-memory.dmp
    Filesize

    80KB

  • memory/1280-68-0x000000000041F150-mapping.dmp
  • memory/1280-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1280-76-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1280-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1280-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1280-72-0x0000000000860000-0x0000000000B63000-memory.dmp
    Filesize

    3.0MB

  • memory/1336-60-0x0000000000000000-mapping.dmp
  • memory/1516-69-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-71-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-59-0x0000000000000000-mapping.dmp
  • memory/1764-56-0x0000000000210000-0x0000000000226000-memory.dmp
    Filesize

    88KB

  • memory/1764-55-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB

  • memory/1764-58-0x0000000001040000-0x00000000010B0000-memory.dmp
    Filesize

    448KB

  • memory/1764-54-0x00000000013E0000-0x0000000001476000-memory.dmp
    Filesize

    600KB

  • memory/1764-57-0x0000000000230000-0x000000000023E000-memory.dmp
    Filesize

    56KB

  • memory/1764-63-0x0000000001330000-0x0000000001364000-memory.dmp
    Filesize

    208KB